Malware

Should I remove “Malware.AI.3506667038”?

Malware Removal

The Malware.AI.3506667038 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3506667038 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Malware.AI.3506667038?


File Info:

name: E77D817FA37893AAA7E0.mlw
path: /opt/CAPEv2/storage/binaries/69c4b7450f9942f531c94bed61561b12bfc6bc0013700fcd09261cbc1bcabccb
crc32: B6D534E7
md5: e77d817fa37893aaa7e0c725114f209a
sha1: bf1c25255ab4a2757b220b159c053389abb41e0f
sha256: 69c4b7450f9942f531c94bed61561b12bfc6bc0013700fcd09261cbc1bcabccb
sha512: fb82b18a38f8aaed638cf55c34145bbcab695ec6bec44808f4432bc208bd979aea61f83e380f58dacb4dd4588ff75a47cc7c1090e0385552c3cbd2886901c679
ssdeep: 3072:eDraFbuQ8ICxA3+WZgAGzj/WsjzX/yp06D1W7skihQaFF8xVl97x:eDOEDlUgZX+SuWJGQu8xV77x
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T107049CE2C267A4CCF642067DBC14D70358618D66E29493D479B12F8C97E642F4E2BF1E
sha3_384: db2d5f3d7064094ad0d5130cd39cd6b54901503cb4702db5d0d4a8a528f517cceb50100ced1a794398c1fdf77682a86e
ep_bytes: 6a40680010000068a08601006a00ff15
timestamp: 2012-09-05 20:26:28

Version Info:

0: [No Data]

Malware.AI.3506667038 also known as:

BkavW32.AIDetect.malware1
LionicWorm.Win32.AutoRun.o!c
Elasticmalicious (high confidence)
DrWebWin32.HLLW.Autoruner3.499
MicroWorld-eScanGen:Variant.Downloader.126
FireEyeGeneric.mg.e77d817fa37893aa
McAfeeGenericRXAA-AA!E77D817FA378
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusEmailWorm ( 0052ca6a1 )
K7GWEmailWorm ( 0052ca6a1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:Packer.10D9AA541E
CyrenW32/Kryptik.AJG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/AutoRun.Agent.AFG
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Worm.Win32.AutoRun.pef
BitDefenderGen:Variant.Downloader.126
AvastFileRepMalware
Ad-AwareGen:Variant.Downloader.126
SophosML/PE-A + Troj/Agent-BCGS
ComodoEmailWorm.Win32.AutoRun.KA@719dtc
TrendMicroTROJ_GEN.R002C0RL321
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
EmsisoftGen:Variant.Downloader.126 (B)
IkarusVirus.Win32.Heur
GDataWin32.Trojan.PSE.T0QFSA
JiangminTrojan.Generic.fuxbs
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASBOL.C6BE
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R295338
Acronissuspicious
VBA32BScope.Worm.Autorun
ALYacGen:Variant.Downloader.126
MAXmalware (ai score=81)
MalwarebytesMalware.AI.3506667038
TrendMicro-HouseCallTROJ_GEN.R002C0RL321
RisingWorm.Autorun!1.AFBF (CLASSIC)
YandexTrojan.GenAsa!6D0EeHKQIts
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.AFG!tr
AVGFileRepMalware
Cybereasonmalicious.fa3789
PandaTrj/Genetic.gen

How to remove Malware.AI.3506667038?

Malware.AI.3506667038 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment